Founded in 1985 and located in Yonkers, the organization provides emergency transportation services, as well as emergency and non-emergency response services to hospitals, private care facilities, and correctional institutions. Empress EMS has more than 200 employees. In a data breach notice posted on its website, Empress EMS reveals that on July 14, 2022, it identified…

The LockerGoga ransomware has been around since at least 2019, when it was used in attacks targeting several industrial organizations, including Norwegian metals and energy giant Norsk Hydro and US-based chemical companies Hexion and Momentive. The individual who operated LockerGoga is believed to be part of a cybercrime ring that also used the MegaCortex ransomware…

The ransomware-as-a-service (RaaS) groups LockBit and ALPHV (aka BlackCat), among others, have been the focus of distributed denial-of-service (DDoS) attacks targeting their data leak sites, causing downtime and outages. The attacks have been monitored by Cisco Talos since Aug. 20 and include a wide range of other RaaS groups, including Quantum, LV, Hive, Everest, BianLian,…

In a joint advisory this week, the three agencies warn that a threat actor tracked as ‘Vice Society’ has been “disproportionately targeting the education sector with ransomware attacks”. Ransomware attacks targeting the education sector, especially K-12, are not uncommon, and the US government agencies expect an increase in attacks as the 2022/2023 school year begins….

Several government agencies in Latin America were targeted in ransomware attacks in the past months, and the latest victims are Chile and the Dominican Republic. read moreChile’s Ministry of Interior reported last week that a government agency had its systems and online services disrupted by a piece of ransomware that targeted Windows and VMware ESXi…

Avast released a report revealing a significant increase in global ransomware attacks, up 24% from Q1/2022. Researchers also uncovered a new zero-day exploit in Chrome, as well as signals how cybercriminals are preparing to move away from macros as an infection vector. Ransomware attacks increase After months of decline, global ransomware attacks increased significantly in…

As ransomware and BEC cyberattacks continue to increase, organizations are acquiring cyber insurance in record numbers to reduce cyber risk. According to Zurich, 83% of organizations have cyber insurance, the highest percentage in over a decade. However, there is some debate around the clarity of cyber insurance policy requirements and what security tools CISOs and…

Our experts investigated the activity of Andariel, believed to be a subgroup of the Lazarus APT group. Cybercriminals use DTrack malware and Maui ransomware to attack businesses worldwide. As it’s typical for Lazarus, the group attacks for financial gain — this time through ransom demands. Targets of Andariel attacks Our experts concluded that, instead of…